Intelligent CIO Europe Issue 72 | Page 57

FEATURE : CYBERSECURITY capabilities to deliver more effective protection . Given the burgeoning level of state-sponsored attacks and complex geopolitical situations , organisational reliance on AI-driven Zero Trust models will become indispensable in the modern threat landscape .
As the adoption of the Zero Trust model grows in the coming years , the key foundations for a sound model – namely centralised visibility , orchestration and governance – will take centre stage where today they are all too often ignored .
4 . The development of SASE and cloud-native security
Secure Access Service Edge ( SASE ) has become a cybersecurity linchpin , merging networking and security functionalities . This architecture , combined with cloud-native security , revolutionises how organisations approach cloud-based applications and workloads . These developments underline the role of threat intelligence in cloud environments – a crucial capability for delivering visibility , prompt detection and coordinated response across these complex ecosystems .
5 . Threat intelligence : A growing necessity
In 2023 , threat intelligence has become increasingly relevant for organisations aiming to understand and counteract the evolving cyber threats . By providing data on potential adversaries and vulnerabilities , threat intelligence offers a practical tool for better-informed cybersecurity decision-making .
Moving into 2024 , the integration of threat intelligence with technologies such as AI and Machine Learning is expected to continue . This integration aims to enhance threat prediction and response capabilities . The trend of cross-industry collaboration in sharing threat intelligence is also likely to accelerate , underlining its role in building robust and adaptable cybersecurity strategies . It will drive change within the industry and we will see trusted community intelligence become more valuable than commodity intelligence .

ORGANISATIONAL RELIANCE ON AI-DRIVEN

ZERO TRUST MODELS WILL BECOME INDISPENSABLE

IN THE MODERN THREAT LANDSCAPE .

more holistic approach that integrates various facets of cybersecurity . By providing SOCs with the customisation capabilities they need , organisations can ensure faster and more efficient threat detection and response .
In 2024 and beyond I expect to see AI start to drive the SOAR industry to true no-code platforms , reducing the complexity around workflows and playbook writing .
Looking ahead
Over the next 12 months , we should expect to see further consolidation between security solutions like SIEM , SOAR and data lakes . Integration will also increase between security tools and IT systems to enable smarter orchestration , while most important of all , organisations will harness AI to stay ahead of increasingly sophisticated AI-driven attacks .
In addition , AI-enabled detection , together with seamless orchestration between machines and humans and security , will be more deeply embedded within systems and culture . The winners will find the right balance between integrated , intelligent technology and empowered , skilled analysts . p
Avkash Kathiriya , Sr . VP – Research and Innovation at Cyware
6 . The SOAR conundrum : Promise vs . reality
Security Orchestration , Automation and Response ( SOAR ) products , though promising on paper , face practical implementation hurdles . The limitations of legacy SOAR platforms , for example , have highlighted the demand for more comprehensive solutions that cater to modern Security Operations Centres ( SOCs ). The focus has shifted from a ‘ single pane of glass ’ to a
www . intelligentcio . com INTELLIGENTCIO EUROPE 57